Lucene search

K
cvelistJenkinsCVELIST:CVE-2019-1003060
HistoryApr 04, 2019 - 3:38 p.m.

CVE-2019-1003060

2019-04-0415:38:48
jenkins
www.cve.org
3

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

65.1%

Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.

CNA Affected

[
  {
    "product": "Jenkins Official OWASP ZAP Plugin",
    "vendor": "Jenkins project",
    "versions": [
      {
        "status": "affected",
        "version": "all versions as of 2019-04-03"
      }
    ]
  }
]

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

65.1%

Related for CVELIST:CVE-2019-1003060